PHP 5.2 < 5.2.15 Multiple Vulnerabilities

medium Nessus Plugin ID 51139

Synopsis

The remote web server uses a version of PHP that is affected by multiple flaws.

Description

According to its banner, the version of PHP 5.2 installed on the remote host is older than 5.2.15. Such versions may be affected by several security issues :
- A crash in the zip extract method.

- A possible double free exists in the imap extension.
(CVE-2010-4150)

- An unspecified flaw exists in 'open_basedir'. (CVE-2010-3436)

- A possible crash could occur in 'mssql_fetch_batch()'.
- A NULL pointer dereference exists in 'ZipArchive::getArchiveComment'. (CVE-2010-3709)

- A crash exists if anti-aliasing steps are invalid.
(Bug #53492)

- A crash exists in pdo_firebird getAttribute(). (Bug #53323)

- A user-after-free vulnerability in the Zend engine when a '__set()', '__get()', '__isset()' or '__unset()' method is called can allow for a denial of service attack. (Bug #52879 / CVE-2010-4697)

- A stack-based buffer overflow exists in the 'imagepstext()' function in the GD extension. (Bug #53492 / CVE-2010-4698)
- The extract function does not prevent use of the EXTR_OVERWRITE parameter to overwrite the GLOBALS superglobal array and the 'this' variable, which allows attackers to bypass intended access restrictions.
(CVE-2011-0752)

Solution

Upgrade to PHP version 5.2.15 or later.

See Also

http://www.php.net/releases/5_2_15.php

http://www.php.net/ChangeLog-5.php#5.2.15

Plugin Details

Severity: Medium

ID: 51139

File Name: php_5_2_15.nasl

Version: 1.16

Type: remote

Family: CGI abuses

Published: 12/13/2010

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/a:php:php

Required KB Items: www/PHP

Exploit Ease: No exploit is required

Patch Publication Date: 12/10/2010

Vulnerability Publication Date: 12/10/2010

Reference Information

CVE: CVE-2010-3436, CVE-2010-3709, CVE-2010-4150, CVE-2010-4697, CVE-2010-4698, CVE-2011-0752

BID: 44718, 44723, 45335, 45952, 46448